WO2019120321A2 - Cryptographic key management based on identity information - Google Patents

Cryptographic key management based on identity information Download PDF

Info

Publication number
WO2019120321A2
WO2019120321A2 PCT/CN2019/080366 CN2019080366W WO2019120321A2 WO 2019120321 A2 WO2019120321 A2 WO 2019120321A2 CN 2019080366 W CN2019080366 W CN 2019080366W WO 2019120321 A2 WO2019120321 A2 WO 2019120321A2
Authority
WO
WIPO (PCT)
Prior art keywords
identity information
user
icc
key
memory
Prior art date
Application number
PCT/CN2019/080366
Other languages
French (fr)
Other versions
WO2019120321A3 (en
Inventor
Zhiyuan FENG
Yanpeng LI
Long Cheng
Original Assignee
Alibaba Group Holding Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to CA3058240A priority Critical patent/CA3058240C/en
Priority to JP2019553386A priority patent/JP6921222B2/en
Priority to PCT/CN2019/080366 priority patent/WO2019120321A2/en
Priority to SG11201908931T priority patent/SG11201908931TA/en
Application filed by Alibaba Group Holding Limited filed Critical Alibaba Group Holding Limited
Priority to CN202210303686.6A priority patent/CN114553439B/en
Priority to EP19732221.7A priority patent/EP3610607B1/en
Priority to CN201980001319.7A priority patent/CN111034120B/en
Priority to AU2019204723A priority patent/AU2019204723C1/en
Priority to KR1020197028380A priority patent/KR102381153B1/en
Publication of WO2019120321A2 publication Critical patent/WO2019120321A2/en
Priority to US16/588,106 priority patent/US11088831B2/en
Priority to TW108145295A priority patent/TWI724683B/en
Publication of WO2019120321A3 publication Critical patent/WO2019120321A3/en
Priority to US16/945,341 priority patent/US11063749B2/en
Priority to US17/348,413 priority patent/US11258591B2/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0877Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen

Definitions

  • This specification relates to identity authentication technology and data security.
  • Identity authentication technology is commonly used in computer networks to verify user identity and ensure data security.
  • Identity information as other information digitally stored or communicated in the computer networks, can be represented by a set of data.
  • Computers can identify and authenticate a user based on a digital identity of the user. For data security, it is important to ensure that a digital identity belongs to an authorized user, or in other words, the digital identity matches the actual identity of the user.
  • decentralized systems such as blockchain networks and Internet of things (IoT) networks have emerged.
  • IoT Internet of things
  • a user can hold a digital wallet, which stores a private key that the user can use to add a digital signature to authorize transactions in a blockchain network or on IoT devices.
  • the private key is normally stored as a data string with cryptographic semantics on a computing device and is intended to be only accessible to the user. As other data strings, the private key can potentially be copied and shared. Any users who have the private key can control digital assets associated with the private key. Moreover, the digital assets cannot be retrieved if the private key is lost. Therefore, secure storage and efficient use of cryptographic keys can be important.
  • This specification describes technologies for managing user cryptographic keys assigned to a user based on identity information that uniquely identifies the user. These technologies generally involve receiving, by an identity cryptographic chip (ICC) , the identity information and the user cryptographic keys, the identity information and the user cryptographic keys being digitally signed with a digital signature that is generated by a private key assigned to a master user, determining that the digital signature is authentic based on a public key assigned to the master user, the public key being pre-stored in a memory on the ICC, and encrypting and storing the identity information and the user cryptographic keys to the memory.
  • ICC identity cryptographic chip
  • This specification also provides one or more non-transitory computer-readable storage media coupled to one or more processors and having instructions stored thereon which, when executed by the one or more processors, cause the one or more processors to perform operations in accordance with embodiments of the methods provided herein.
  • the system includes one or more processors, and a computer-readable storage medium coupled to the one or more processors having instructions stored thereon which, when executed by the one or more processors, cause the one or more processors to perform operations in accordance with embodiments of the methods provided herein.
  • FIG. 1 is a diagram illustrating an example of an identity cryptographic chip for performing processes that can be used to execute embodiments of this specification.
  • FIG. 2 is a flowchart illustrating an example of a process for identity cryptographic chip initialization in accordance with embodiments of this specification.
  • FIG. 3 is a flowchart illustrating an example of a process for information input to an identity cryptographic chip in accordance with embodiments of this specification.
  • FIG. 4 is a flowchart illustrating an example of a process for performing a cryptographic operation using an identity cryptographic chip in accordance with embodiments of this specification.
  • FIG. 5 is a diagram illustrating an example of a key management device in accordance with embodiments of this specification.
  • FIG. 6 depicts an example of a method that can be executed in accordance with embodiments of this specification.
  • FIG. 7 depicts examples of modules of an apparatus in accordance with embodiments of this specification.
  • This specification describes technologies for managing user cryptographic keys assigned to a user based on identity information that uniquely identifies the user. These technologies generally involve receiving, by an identity cryptographic chip (ICC) , the identity information and the user cryptographic keys, the identity information and the user cryptographic keys being digitally signed with a digital signature that is generated by a private key assigned to a master user, determining that the digital signature is authentic based on a public key assigned to the master user, the public key being pre-stored in a memory on the ICC, and encrypting and storing the identity information and the user cryptographic keys to the memory.
  • ICC identity cryptographic chip
  • FIG. 1 is a diagram illustrating an example of an ICC 100 for performing processes that can be used to execute embodiments of this specification.
  • the ICC 100 can be a computer chip that includes a memory 102 and a logic computing component 104.
  • the ICC 100 can be used for securely performing cryptographic operations.
  • the ICC 100 can be a chip set that includes one or more chip components.
  • the memory 102 and the logic computing component 104 can be integrated to different chip components.
  • the memory 102 can be used to provide permanent storage.
  • the memory 102 can be a programmable read-only memory (PROM) that allows data to be written once and is read-only afterwards.
  • PROM programmable read-only memory
  • the memory 102 can be an electrically erasable programmable read-only memory (EEPROM) or a Flash memory which can be reformatted and reprogrammed.
  • the logic computing component can be an application specific integrated circuit (ASIC) or a single chip microcomputer (SCM) .
  • cryptography is implemented to maintain privacy of data or transactions. For example, if two users want to keep a transaction private, such that other users cannot discern details of the transaction, the users can encrypt the transaction data.
  • Example cryptographic operations include, without limitation, symmetric key encryption and asymmetric key encryption.
  • Symmetric encryption refers to an encryption process that uses a single key for both encryption (generating ciphertext from plaintext) , and decryption (generating plaintext from ciphertext) .
  • Asymmetric encryption uses key pairs that each include a private key, and a public key, the private key being known only to a respective user, and the public key that can be disseminated openly.
  • a user can use the public key of another user to encrypt data, and the encrypted data can be decrypted using the private key of the other user.
  • Asymmetric encryption can be used to provide digital signatures, which enable participants in a transaction to confirm other participants in the transaction, as well as the validity of the transaction. For example, a user can digitally sign a message, and another user can confirm that the message was sent by the user based on the digital signature. Digital signatures can also be used to ensure that messages are not tampered with in transit. For example, user A is to send a message to user B. User A generates a hash of the message, and then, using its private key, encrypts the hash to provide a digital signature as the encrypted hash. User A appends the digital signature to the message, and sends the message with the digital signature to user B. User B decrypts the digital signature using the public key of user A, and extracts the hash. User B hashes the message and compares the hashes. If the hashes are same, user B can confirm that the message was indeed from user A, and was not tampered with.
  • the ICC 100 can be used for securely performing cryptographic operations based on verifying user identity information.
  • the memory 102 can be used to store trusted user identity information and cryptographic key information.
  • the memory 102 can also store identity authentication algorithms (e.g., as computer-executable code) and cryptographic operation algorithms (e.g., as computer-executable code) .
  • identity authentication algorithms e.g., as computer-executable code
  • cryptographic operation algorithms e.g., as computer-executable code
  • information and algorithms stored in the memory 102 are encrypted to prevent leakage thereof, even when the ICC 100 is reverse engineered.
  • the logic computing component 104 can use identity information collected from the user and the trusted user identity information stored in memory 102 to verify the identity of the user based on the identity authentication algorithm.
  • the identity authentication algorithm can be a local authentication algorithm that compares the fingerprint image collected from the user and a stored fingerprint image. If the collected fingerprint image matches the stored fingerprint image, the identity of the user is successfully verified.
  • the logic computing component 104 can then use the stored cryptographic key information to perform the requested cryptographic operation. After the cryptographic operation is performed, the operation result can be output by the ICC 100.
  • the ICC 100 By using the ICC 100, cryptographic operations can be performed only after an identity of the user is verified or authenticated. As such, the authority of the user to perform the operations can be guaranteed.
  • the cryptographic keys are stored in the ICC 100 as ciphertext, the cryptographic operations are performed inside the ICC 100. Only the operation result is output from the ICC 100. In this manner, security of the cryptographic keys can be ensured.
  • a master user of the ICC 100 can use public authorization keys to provide users with access to the ICC 100.
  • the master user can be a manager, a network administrator, an owner, or an issuer of the ICC 100.
  • the master user is a user that is in control of the ICC 100, and an authorization key pair is assigned to the master user.
  • the authorization key pair includes a public authorization key and a private authorization key that enables the master user (or the ICC 100 executing on behalf of the master user) to participate in asymmetrically encrypted communications, and/or perform cryptographic operations (e.g., encryption, decryption) .
  • the public authorization key is written to the ICC 100.
  • the memory content is cleared and the public authorization key is written to the memory 102.
  • the memory 102 is a permanent storage memory.
  • the public authorization key can only be written to a storage unit of the memory 102 once. If a new public authorization key needs to be used to replace the existing public authorization key, the content of the memory 102 may be erased before the new public authorization key can be written.
  • the public authorization key can be encrypted before writing to the memory 102 to enhance security.
  • identity information of a user and a cryptographic key pair of the user are input to the ICC 100.
  • the cryptographic key pair includes a public user key and a private user key that enable the user (or computing device executing on behalf of the user) to participate in asymmetrically encrypted communications, and/or perform cryptographic operations (e.g., encryption, decryption) .
  • the identity information can be biometric information of the user. Examples of biometric information include, without limitation, fingerprint, voiceprint, heartbeat, and iris information.
  • a digital signature can be added to the identity information and the cryptographic key pair. In some embodiments, the master user can add the digital signature to the input identity information and the cryptographic key pair.
  • the private authorization key assigned to the master user can be used to generate the digital signature.
  • the private authorization key can also be issued by the master user to a trusted user.
  • the trusted user can use the private authorization key to directly sign the identity information and the cryptographic key pair.
  • the public authorization key is read from the memory 102 to verify the digital signature at 120. If the verification succeeds, the user is determined to be authorized to use the ICC 100 for performing cryptographic operations.
  • the identity information and the cryptographic key pair are written to the memory 102 for storage.
  • the identity information and the cryptographic key pair can be encrypted before writing to the memory 102 to enhance security.
  • the public authorization key can be used to encrypt the identity information and the cryptographic key pair.
  • the identity information and the cryptographic key pair can be written to separate storage units of the memory 102.
  • a request for performing a cryptographic operation is sent by a user to the ICC 100.
  • the data that the cryptographic operation is to be performed on can also be sent to the ICC 100.
  • the identity information of the user is collected and sent to the ICC 100.
  • the identity information written to the memory 102 at 122 is read from the memory 102 to perform identity verification at 128. The identity verification can be performed based on comparing the identity information received at 125 with the stored identity information. If the identity information matches, the verification is successful and the cryptographic key information is read from the memory 102 at 130 to perform the cryptographic operation at 132.
  • the identity verification can be performed using an identity verification algorithm based on the particular type of identity information received.
  • the cryptographic operation can be performed based on a cryptographic operation algorithm. As described above, the cryptographic operation can be encryption, decryption, or adding digital signature to the data. After performing the cryptographic operation, the operation result can be output at 134.
  • the ICC 100 can create a trusted environment within hardware for authorized users to securely perform cryptographic operations.
  • a master user who owns the ICC 100 can authorize multiple users to store their identity information and cryptographic key pairs to the ICC 100.
  • Information requested by the users to be stored is digitally signed by the private authorization key of the master user.
  • the authenticity of the digital signature can be verified by the public authorization key of the master user, which is pre-stored in the ICC 100. If the digital signature is authentic, the corresponding identity information and cryptographic key pair can be stored in the ICC 100.
  • the ICC 100 can retrieve identity information and the cryptographic key pair for the particular user from memory.
  • the identity information can be used to verify the identity of the user, and the cryptographic key pair can be used to perform the requested cryptographic operation after the identity of the user is verified.
  • the cryptographic operation can be performed for various practical scenarios.
  • the cryptographic operation can be an operation to add a digital signature to a blockchain transaction.
  • a node A e.g., a computing device operating on behalf of a user
  • the blockchain transaction data can be a hashed value of the transaction data between the node A and the node B.
  • the node A can use the ICC 100 to generate the digital signature to the hashed transaction data.
  • identity information associated with the node A is collected and compared with the identity information stored in the ICC 100. If the collected identity information matches the stored identity information, the node A can be authorized for execution of cryptographic operations using the ICC 100. More particularly, a private key of the cryptographic key pair can be read from the memory of the ICC 100 to generate a digital signature to the hashed transaction data. The node A can then send hashed transaction data with digital signature to the node B.
  • the node B decrypts the digital signature using the public key of the cryptographic key pair and extracts the hash.
  • the node B hashes the message and compares the hashes. If the hashes are same, the node B can confirm that the message was indeed from the node A and was not tampered with.
  • FIG. 2 is a flowchart illustrating an example of a process 200 for ICC initialization in accordance with embodiments of this specification.
  • the ICC is initialized by a master user such as a manager, a network administrator, or an issuer of the ICC.
  • the master user can control which users are authorized to use the ICC to securely perform cryptographic operations.
  • the ICC is reset.
  • the ICC is reset in response to receiving a request to input a public authorization key.
  • resetting the ICC can include erasing or reformatting content stored in the memory of the ICC.
  • resetting the ICC can also include reconfiguring or resetting settings of the logic computing component of the ICC to default. By resetting the ICC, it can be guaranteed that one public authorization key is used to control information input to the ICC. Moreover, any identity information and cryptographic key pairs previously stored in the ICC are erased to ensure data security.
  • the ICC is a new ICC and is used for the first time, the ICC can be initialized to accept input of a public authorization key.
  • the public authorization key can be a public key used for verifying a digital signature generated by the private authorization key of the master user.
  • a public authorization key is received by the ICC.
  • a public authorization key input function is called to input the public authorization key to the memory 202.
  • whether the memory of the ICC is a one-time programmable (OTP) memory is determined.
  • OTP one-time programmable
  • the OTP memory permits data to be written to the memory only once.
  • the public authorization key can be encrypted and input to the memory at 212. Otherwise, the content of the memory is cleared at 210 before the public authorization key is encrypted and input to the memory.
  • the process 200 ends at 214.
  • FIG. 3 is a flowchart illustrating an example of a process 300 for information input to an ICC in accordance with embodiments of this specification.
  • a master user can authorize users to store respective identity information and cryptographic key pairs to the ICC. As such, the authorized users can use the ICC to securely perform cryptographic operations.
  • identity information and a cryptographic key pair are received by the ICC.
  • the identity information can be collected by a computing device communicably coupled with the ICC.
  • Example computing devices can include, an IoT device, a smart band, a smart watch, a laptop (or a desktop computer) , and a smartphone.
  • the identity information can be the biometric information of the user, such as fingerprint, voiceprint, heartbeat, and iris information.
  • the computing device can include a fingerprint sensor, microphone, heartbeat sensor, or iris scanner to collect the biometric information.
  • the computing device can be a smart watch that can collect heartbeat information of the user.
  • the heartbeat information can be used as identity information for identifying the user.
  • the ICC can communicate with the computing device wirelessly based on a wireless communication protocol, such as Bluetooth, near field communications (NFC) , Wi-Fi, or cellular data.
  • a wireless communication protocol such as Bluetooth, near field communications (NFC) , Wi-Fi, or cellular data.
  • the ICC can be inserted or integrated to the computing device to perform wired communication with the computing device.
  • a digital signature is added to the identity information and the cryptographic key pair.
  • the master user can add the digital signature to the identity information and the cryptographic key pair that belong to an authorized user.
  • the private key used to generate the digital signature can be a private authorization key.
  • the private authorization key belongs to the same key pair as the public authorization key stored in the ICC during the ICC initialization process 200 as discussed in the description of FIG. 2.
  • the digital signature is verified based on the public authorization key. If the digital signature is correct, the identity information and the cryptographic key pair are encrypted and stored to the memory of the ICC at 308. Afterwards, the process 300 ends at 310. If the digital signature is incorrect, the request is declined, and the process 300 ends at 310. After the identity information and cryptographic key pair of the user are input to the ICC, the user can use the ICC to securely perform cryptographic operations.
  • FIG. 4 is a flowchart illustrating an example of a process 400 for performing a cryptographic operation using an ICC in accordance with embodiments of this specification.
  • a request for performing a cryptographic operation is received.
  • Examples of cryptographic operations can include data encryption, data decryption, and adding digital signature.
  • identity information of a user is received.
  • the identity information can be collected by a computing device and sent to the ICC.
  • the identity information can be verified.
  • the identity information can be compared with the identity information stored in the memory of the ICC. If the identity information matches the stored identity information, the verification is successful, and the requested cryptographic operation can be performed at 408 using the cryptographic key pair stored in the memory of the ICC. Otherwise, the process 400 ends at 412. After 408, the process 400 proceeds to 410 where the operation result is returned.
  • the operation result can depend on the cryptographic operation performed at 408. For example, if the cryptographic operation is file encryption, a file encrypted using the public key of the user can be returned.
  • the cryptographic operation is file decryption, a file decrypted using the private key of the user can be returned. If the cryptographic operation is adding digital signature, a file with a digital signature of the user is generated using the private key, and is returned. After 410, the process ends at 412.
  • FIG. 5 is a diagram illustrating an example of a key management device 500 in accordance with embodiments of this specification.
  • the cryptographic key pairs used by the ICC to perform cryptographic operations for the users can be managed by a key management device 500.
  • the key management device 500 can perform key management 504 and algorithm management 514.
  • Key management 504 can include store 506, write 508, randomly generate 510, and delete 512 cryptographic key pairs.
  • Cryptographic keys can include the asymmetric-key pair (including the public authorization key) associated with the master user and the cryptographic key pairs associated with authorized users of an ICC to perform cryptographic operations.
  • the algorithms managed by the algorithm management 514 can include storing and managing identity verification algorithm 516, digital signature verification algorithm 518, encrypt and decrypt algorithm 520, and token algorithm 522.
  • the identity verification algorithm 516 can be used to perform the identity verification as discussed in the description of step 406 of FIG. 4.
  • the digital signature verification algorithm 518 can be used to perform the digital signature verification, as described herein.
  • the encrypt and decrypt algorithm 520 can be used to perform the requested cryptographic operation, as described herein. For example, if the requested cryptographic operation is an encryption operation of a user file, the encrypt and decrypt algorithm 520 can be performed to retrieve the public key of the user from the memory of the ICC and encrypt the user file.
  • the token algorithm 522 can be used to manage a token indicative of a time limit or a quantity limit of performing requested cryptographic operations without needing to verify user identity.
  • a token can be generated and temporarily stored in the memory of the ICC.
  • the token can provide authorizations for performing cryptographic operations for a number of times or in a predetermined time period without needing to verify user identity.
  • a token can be generated to provide authorizations to a user of the ICC for adding digital signatures to the next five files received or within the next three hours, whichever condition is met first.
  • the token can be cleared and removed from the ICC when it is expired or runs out.
  • the key management device 500 can serve as backup of the ICC. Even if the ICC is lost or destroyed, the cryptographic keys and algorithms for performing cryptographic operations can be retrieved from the key management device 500.
  • the key management device 500 can also perform input management 524.
  • the key management device 500 can be communicably coupled to the ICC to manage algorithm input 526, identity information input 528, cryptographic key input 530, digital signature generation 532, and identity verification 534.
  • FIG. 6 depicts an example of a method 600 that can be executed in accordance with embodiments of this specification.
  • method 600 can be performed, for example, by any system, environment, software, and hardware, or a combination of systems, environments, software, and hardware, as appropriate.
  • various steps of method 600 can be run in parallel, in combination, in loops, or in any appropriate order.
  • the method 600 can be performed by an ICC described in accordance with embodiments of this specification.
  • a request is received to store identity information and a user key pair to a memory on an ICC, the request digitally signed with a digital signature, the identity information uniquely identifying a user, and the user key pair assigned to the user.
  • the ICC is initialized by pre-storing the public authorization key and a private authorization key.
  • the public authorization key and the private authorization key are an asymmetric-key pair assigned to a master user of the ICC.
  • initializing the ICC further comprises storing identity authentication code executable to authenticate the user based on the identity information.
  • initializing the ICC comprises: storing first cryptographic operation code executable to add the digital signature based on the private authorization key; and storing second cryptographic operation code executable to perform file encryption or file decryption based on the user key pair.
  • the request for storing identity information and the user key pair is a first request
  • the identity information is first identity information
  • the digital signature is a first digital signature
  • the computer-implemented method further comprises: receiving second identity information and a second request for adding a second digital signature to a file; authenticating the second request based on matching the second identity information to the first identity information; and adding the second digital signature to the file based on the first cryptographic operation code and a private key of the user key pair.
  • the request for storing identity information and the user key pair is a first request
  • the identity information is first identity information
  • the method 600 further comprises: receiving second identity information and a second request for encrypting or decrypting a file; authenticating the user based on matching the second identity information to the first identity information; and performing the encryption or decryption based on the second request, the second cryptographic operation code, and a public key or a private key of the user key pair.
  • the identity information is biometric information associated with the user.
  • the digital signature is determined authentic based on a public authorization key pre-stored in the memory.
  • the memory is a programmable read-only memory (PROM) , an electrically erasable PROM or a flash memory, and wherein the identity information and the user key pair are stored in separate storage units of the memory.
  • the identity information and the user key pair are encrypted.
  • the identity information and the user key pair are stored to the memory.
  • FIG. 7 depicts examples of modules of an apparatus 700 in accordance with embodiments of this specification.
  • the apparatus 700 can be an example of an embodiment of an ICC.
  • the apparatus 700 can correspond to the embodiments described above, and the apparatus 700 includes the following:
  • a request receiving module 702 to receive a request to store identity information and a user key pair to a memory on an ICC, the request being digitally signed with a digital signature, the identity information uniquely identifying a user, and the user key pair being assigned to the user.
  • a digital signature determination module 704 to determine that the digital signature is authentic based on a public authorization key pre-stored in the memory.
  • An encryption module 706 to encrypt the identity information and the user key pair.
  • a storing module 708 to store the identity information and the user key pair to the memory.
  • the apparatus 700 includes a chip initialization module to initialize the ICC by pre-storing the public authorization key and a private authorization key corresponding to the public authorization key.
  • the public authorization key and the private authorization key is an asymmetric-key pair assigned to a master user of the ICC.
  • the memory is a programmable read-only memory (PROM) , an electrically erasable PROM or a flash memory, and wherein the identity information and the pair of asymmetric keys are stored in separate storage units of the memory.
  • the identity information is biometric information.
  • the system, apparatus, module, or unit illustrated in the previous embodiments can be implemented by using a computer chip or an entity, or can be implemented by using a product having a certain function.
  • a typical embodiment device is a computer, and the computer can be a personal computer, a laptop computer, a cellular phone, a camera phone, a smartphone, a personal digital assistant, a media player, a navigation device, an email receiving and sending device, a game console, a tablet computer, a wearable device, or any combination of these devices.
  • an apparatus embodiment basically corresponds to a method embodiment, for related parts, references can be made to related descriptions in the method embodiment.
  • the previously described apparatus embodiment is merely an example.
  • the modules described as separate parts may or may not be physically separate, and parts displayed as modules may or may not be physical modules, may be located in one position, or may be distributed on a number of network modules. Some or all of the modules can be selected based on actual demands to achieve the objectives of the solutions of the specification. A person of ordinary skill in the art can understand and implement the embodiments of the present application without creative efforts.
  • embodiments of the subject matter permit a master user to control and give permissions to other users to use an ICC.
  • the authorization can be given by adding a digital signature to the authorized users’ identity and cryptographic key information using the master user’s private key.
  • the ICC will reject identity and cryptographic key information input, if the digital signature cannot be authenticated by the master user’s public authorization key pre-stored in the ICC.
  • a user To request the ICC to perform cryptographic operations, a user’s identity information needs to be collected and verified against the identity information previously authenticated and stored in the ICC. As such, it can be ensured that the user who requested the cryptographic operation is an authorized user.
  • the identity information and cryptographic keys can be encrypted before storing to the memory of the ICC.
  • the information is only decrypted in the ICC to perform corresponding identity verification and cryptographic operations.
  • the cryptographic operations are performed inside of the ICC and only the operational result is output from the ICC. Therefore, user identity information and cryptographic keys are secure and cannot be revealed even if the ICC is hacked or reverse engineered.
  • a key management device can be used to store the identity information and cryptographic keys in ciphertext to provide backup to the ICC and further enhance data security.
  • a computing device can be used to collect user identity information and initiate request for cryptographic operations.
  • the ICC can communicate with the computing device wirelessly through various communications protocols, or it can be integrated or inserted to the computing device to be easily used for secured cryptographic operations.
  • Embodiments of the subject matter and the actions and operations described in this specification can be implemented in digital electronic circuitry, in tangibly-embodied computer software or firmware, in computer hardware, including the structures disclosed in this specification and their structural equivalents, or in combinations of one or more of them.
  • Embodiments of the subject matter described in this specification can be implemented as one or more computer programs, e.g., one or more modules of computer program instructions, encoded on a computer program carrier, for execution by, or to control the operation of, data processing apparatus.
  • a computer program carrier can include one or more computer-readable storage media that have instructions encoded or stored thereon.
  • the carrier may be a tangible non-transitory computer-readable medium, such as a magnetic, magneto optical, or optical disk, a solid state drive, a random access memory (RAM) , a read-only memory (ROM) , or other types of media.
  • the carrier may be an artificially generated propagated signal, e.g., a machine-generated electrical, optical, or electromagnetic signal that is generated to encode information for transmission to suitable receiver apparatus for execution by a data processing apparatus.
  • the computer storage medium can be or be part of a machine-readable storage device, a machine-readable storage substrate, a random or serial access memory device, or a combination of one or more of them.
  • a computer storage medium is not a propagated signal.
  • a computer program which may also be referred to or described as a program, software, a software application, an app, a module, a software module, an engine, a script, or code, can be written in any form of programming language, including compiled or interpreted languages, or declarative or procedural languages; and it can be deployed in any form, including as a stand-alone program or as a module, component, engine, subroutine, or other unit suitable for executing in a computing environment, which environment may include one or more computers interconnected by a data communication network in one or more locations.
  • a computer program may, but need not, correspond to a file in a file system.
  • a computer program can be stored in a portion of a file that holds other programs or data, e.g., one or more scripts stored in a markup language document, in a single file dedicated to the program in question, or in multiple coordinated files, e.g., files that store one or more modules, sub programs, or portions of code.
  • processors for execution of a computer program include, by way of example, both general-and special-purpose microprocessors, and any one or more processors of any kind of digital computer.
  • a processor will receive the instructions of the computer program for execution as well as data from a non-transitory computer-readable medium coupled to the processor.
  • data processing apparatus encompasses all kinds of apparatuses, devices, and machines for processing data, including by way of example a programmable processor, a computer, or multiple processors or computers.
  • Data processing apparatus can include special-purpose logic circuitry, e.g., an FPGA (field programmable gate array) , an ASIC (application specific integrated circuit) , or a GPU (graphics processing unit) .
  • the apparatus can also include, in addition to hardware, code that creates an execution environment for computer programs, e.g., code that constitutes processor firmware, a protocol stack, a database management system, an operating system, or a combination of one or more of them.
  • the processes and logic flows described in this specification can be performed by one or more computers or processors executing one or more computer programs to perform operations by operating on input data and generating output.
  • the processes and logic flows can also be performed by special-purpose logic circuitry, e.g., an FPGA, an ASIC, or a GPU, or by a combination of special-purpose logic circuitry and one or more programmed computers.
  • Computers suitable for the execution of a computer program can be based on general or special-purpose microprocessors or both, or any other kind of central processing unit.
  • a central processing unit will receive instructions and data from a read only memory or a random access memory or both.
  • Elements of a computer can include a central processing unit for executing instructions and one or more memory devices for storing instructions and data.
  • the central processing unit and the memory can be supplemented by, or incorporated in, special-purpose logic circuitry.
  • a computer will also include, or be operatively coupled to receive data from or transfer data to one or more storage devices.
  • the storage devices can be, for example, magnetic, magneto optical, or optical disks, solid state drives, or any other type of non-transitory, computer-readable media.
  • a computer need not have such devices.
  • a computer may be coupled to one or more storage devices, such as, one or more memories, that are local and/or remote.
  • a computer can include one or more local memories that are integral components of the computer, or the computer can be coupled to one or more remote memories that are in a cloud network.
  • a computer can be embedded in another device, e.g., a mobile telephone, a personal digital assistant (PDA) , a mobile audio or video player, a game console, a Global Positioning System (GPS) receiver, or a portable storage device, e.g., a universal serial bus (USB) flash drive, to name just a few.
  • PDA personal digital assistant
  • GPS Global Positioning System
  • USB universal serial bus
  • Components can be “coupled to” each other by being commutatively such as electrically or optically connected to one another, either directly or via one or more intermediate components. Components can also be “coupled to” each other if one of the components is integrated into the other. For example, a storage component that is integrated into a processor (e.g., an L2 cache component) is “coupled to” the processor.
  • a storage component that is integrated into a processor e.g., an L2 cache component
  • embodiments of the subject matter described in this specification can be implemented on, or configured to communicate with, a computer having a display device, e.g., a LCD (liquid crystal display) monitor, for displaying information to the user, and an input device by which the user can provide input to the computer, e.g., a keyboard and a pointing device, e.g., a mouse, a trackball or touchpad.
  • a display device e.g., a LCD (liquid crystal display) monitor
  • an input device by which the user can provide input to the computer e.g., a keyboard and a pointing device, e.g., a mouse, a trackball or touchpad.
  • Other kinds of devices can be used to provide for interaction with a user as well; for example, feedback provided to the user can be any form of sensory feedback, e.g., visual feedback, auditory feedback, or tactile feedback; and input from the user can be received in any form, including acoustic, speech, or tactile input.
  • a computer can interact with a user by sending documents to and receiving documents from a device that is used by the user; for example, by sending web pages to a web browser on a user’s device in response to requests received from the web browser, or by interacting with an app running on a user device, e.g., a smartphone or electronic tablet.
  • a computer can interact with a user by sending text messages or other forms of message to a personal device, e.g., a smartphone that is running a messaging application, and receiving responsive messages from the user in return.

Abstract

Disclosed herein are methods, systems, and apparatus, including computer programs encoded on computer storage media, for managing cryptographic keys based on user identity information. One of the methods includes receiving a request to store identity information and a user key pair to a memory on a chip, the request being digitally signed with a digital signature, the identity information uniquely identifying the user, and the user key pair being assigned to the user; determining that the digital signature is authentic based on a public key pre-stored in the memory; encrypting the identity information and the user key pair; and storing the identity information and the user key pair to the memory.

Description

CRYPTOGRAPHIC KEY MANAGEMENT BASED ON IDENTITY INFORMATION TECHNICAL FIELD
This specification relates to identity authentication technology and data security.
BACKGROUND
Identity authentication technology is commonly used in computer networks to verify user identity and ensure data security. Identity information, as other information digitally stored or communicated in the computer networks, can be represented by a set of data. Computers can identify and authenticate a user based on a digital identity of the user. For data security, it is important to ensure that a digital identity belongs to an authorized user, or in other words, the digital identity matches the actual identity of the user.
As technology has evolved, decentralized systems, such as blockchain networks and Internet of things (IoT) networks have emerged. Under decentralized systems, it is possible for individuals to safely self-store their own identity information. For example, a user can hold a digital wallet, which stores a private key that the user can use to add a digital signature to authorize transactions in a blockchain network or on IoT devices. The private key is normally stored as a data string with cryptographic semantics on a computing device and is intended to be only accessible to the user. As other data strings, the private key can potentially be copied and shared. Any users who have the private key can control digital assets associated with the private key. Moreover, the digital assets cannot be retrieved if the private key is lost. Therefore, secure storage and efficient use of cryptographic keys can be important.
It would be desirable to develop a key management technology that can efficiently verify a user’s identity information and safely manage cryptographic keys for the user.
SUMMARY
This specification describes technologies for managing user cryptographic keys assigned to a user based on identity information that uniquely identifies the user. These technologies generally involve receiving, by an identity cryptographic chip (ICC) , the identity information and the user cryptographic keys, the identity information and the user cryptographic keys being digitally signed with a digital signature that is generated by  a private key assigned to a master user, determining that the digital signature is authentic based on a public key assigned to the master user, the public key being pre-stored in a memory on the ICC, and encrypting and storing the identity information and the user cryptographic keys to the memory.
This specification also provides one or more non-transitory computer-readable storage media coupled to one or more processors and having instructions stored thereon which, when executed by the one or more processors, cause the one or more processors to perform operations in accordance with embodiments of the methods provided herein.
This specification further provides a system for implementing the methods provided herein. The system includes one or more processors, and a computer-readable storage medium coupled to the one or more processors having instructions stored thereon which, when executed by the one or more processors, cause the one or more processors to perform operations in accordance with embodiments of the methods provided herein.
It is appreciated that methods in accordance with this specification may include any combination of the aspects and features described herein. That is, methods in accordance with this specification are not limited to the combinations of aspects and features specifically described herein, but also include any combination of the aspects and features provided.
The details of one or more embodiments of this specification are set forth in the accompanying drawings and the description below. Other features and advantages of this specification will be apparent from the description and drawings, and from the claims.
BRIEF DESCRIPTION OF THE DRAWINGS
FIG. 1 is a diagram illustrating an example of an identity cryptographic chip for performing processes that can be used to execute embodiments of this specification.
FIG. 2 is a flowchart illustrating an example of a process for identity cryptographic chip initialization in accordance with embodiments of this specification.
FIG. 3 is a flowchart illustrating an example of a process for information input to an identity cryptographic chip in accordance with embodiments of this specification.
FIG. 4 is a flowchart illustrating an example of a process for performing a cryptographic operation using an identity cryptographic chip in accordance with embodiments of this specification.
FIG. 5 is a diagram illustrating an example of a key management device in accordance with embodiments of this specification.
FIG. 6 depicts an example of a method that can be executed in accordance with embodiments of this specification.
FIG. 7 depicts examples of modules of an apparatus in accordance with embodiments of this specification.
Like reference numbers and designations in the various drawings indicate like elements.
DETAILED DESCRIPTION
This specification describes technologies for managing user cryptographic keys assigned to a user based on identity information that uniquely identifies the user. These technologies generally involve receiving, by an identity cryptographic chip (ICC) , the identity information and the user cryptographic keys, the identity information and the user cryptographic keys being digitally signed with a digital signature that is generated by a private key assigned to a master user, determining that the digital signature is authentic based on a public key assigned to the master user, the public key being pre-stored in a memory on the ICC, and encrypting and storing the identity information and the user cryptographic keys to the memory.
FIG. 1 is a diagram illustrating an example of an ICC 100 for performing processes that can be used to execute embodiments of this specification. At a high-level, the ICC 100 can be a computer chip that includes a memory 102 and a logic computing component 104. The ICC 100 can be used for securely performing cryptographic operations. In some embodiments, the ICC 100 can be a chip set that includes one or more chip components. The memory 102 and the logic computing component 104 can be integrated to different chip components. In some embodiments, the memory 102 can be used to provide permanent storage. In some examples, the memory 102 can be a programmable read-only memory (PROM) that allows data to be written once and is read-only afterwards. In some examples, the memory 102 can be an electrically erasable programmable read-only memory (EEPROM) or a Flash memory which can be reformatted and reprogrammed. In some embodiments, the logic computing component can be an application specific integrated circuit (ASIC) or a single chip microcomputer (SCM) .
In some computer networks, cryptography is implemented to maintain privacy of data or transactions. For example, if two users want to keep a transaction private, such that other users cannot discern details of the transaction, the users can encrypt the transaction data. Example cryptographic operations include, without limitation, symmetric key encryption and asymmetric key encryption. Symmetric encryption refers to an encryption process that uses a single key for both encryption (generating ciphertext from plaintext) , and decryption (generating plaintext from ciphertext) .
Asymmetric encryption uses key pairs that each include a private key, and a public key, the private key being known only to a respective user, and the public key that can be disseminated openly. A user can use the public key of another user to encrypt data, and the encrypted data can be decrypted using the private key of the other user.
Asymmetric encryption can be used to provide digital signatures, which enable participants in a transaction to confirm other participants in the transaction, as well as the validity of the transaction. For example, a user can digitally sign a message, and another user can confirm that the message was sent by the user based on the digital signature. Digital signatures can also be used to ensure that messages are not tampered with in transit. For example, user A is to send a message to user B. User A generates a hash of the message, and then, using its private key, encrypts the hash to provide a digital signature as the encrypted hash. User A appends the digital signature to the message, and sends the message with the digital signature to user B. User B decrypts the digital signature using the public key of user A, and extracts the hash. User B hashes the message and compares the hashes. If the hashes are same, user B can confirm that the message was indeed from user A, and was not tampered with.
The ICC 100 can be used for securely performing cryptographic operations based on verifying user identity information. The memory 102 can be used to store trusted user identity information and cryptographic key information. The memory 102 can also store identity authentication algorithms (e.g., as computer-executable code) and cryptographic operation algorithms (e.g., as computer-executable code) . In some embodiments, information and algorithms stored in the memory 102 are encrypted to prevent leakage thereof, even when the ICC 100 is reverse engineered. When a request for performing a cryptographic operation is received from a user, the logic computing component 104 can use identity information collected from the user and the trusted user identity information stored in memory 102 to verify the identity of the user based on the identity authentication algorithm. For example, if the identity information is a fingerprint  image of a fingerprint of the user, the identity authentication algorithm can be a local authentication algorithm that compares the fingerprint image collected from the user and a stored fingerprint image. If the collected fingerprint image matches the stored fingerprint image, the identity of the user is successfully verified. The logic computing component 104 can then use the stored cryptographic key information to perform the requested cryptographic operation. After the cryptographic operation is performed, the operation result can be output by the ICC 100. By using the ICC 100, cryptographic operations can be performed only after an identity of the user is verified or authenticated. As such, the authority of the user to perform the operations can be guaranteed. Moreover, since the cryptographic keys are stored in the ICC 100 as ciphertext, the cryptographic operations are performed inside the ICC 100. Only the operation result is output from the ICC 100. In this manner, security of the cryptographic keys can be ensured.
In some embodiments, a master user of the ICC 100 can use public authorization keys to provide users with access to the ICC 100. The master user can be a manager, a network administrator, an owner, or an issuer of the ICC 100. In short, the master user is a user that is in control of the ICC 100, and an authorization key pair is assigned to the master user. The authorization key pair includes a public authorization key and a private authorization key that enables the master user (or the ICC 100 executing on behalf of the master user) to participate in asymmetrically encrypted communications, and/or perform cryptographic operations (e.g., encryption, decryption) . At 110, the public authorization key is written to the ICC 100.
At 112, the memory content is cleared and the public authorization key is written to the memory 102. In some embodiments, the memory 102 is a permanent storage memory. In some embodiments, to prevent tampering, the public authorization key can only be written to a storage unit of the memory 102 once. If a new public authorization key needs to be used to replace the existing public authorization key, the content of the memory 102 may be erased before the new public authorization key can be written. In some embodiments, the public authorization key can be encrypted before writing to the memory 102 to enhance security.
At 114, identity information of a user and a cryptographic key pair of the user are input to the ICC 100. The cryptographic key pair includes a public user key and a private user key that enable the user (or computing device executing on behalf of the user) to participate in asymmetrically encrypted communications, and/or perform cryptographic operations (e.g., encryption, decryption) . In some embodiments, the identity information  can be biometric information of the user. Examples of biometric information include, without limitation, fingerprint, voiceprint, heartbeat, and iris information. At 116, a digital signature can be added to the identity information and the cryptographic key pair. In some embodiments, the master user can add the digital signature to the input identity information and the cryptographic key pair. The private authorization key assigned to the master user can be used to generate the digital signature. In some embodiments, the private authorization key can also be issued by the master user to a trusted user. The trusted user can use the private authorization key to directly sign the identity information and the cryptographic key pair. At 118, the public authorization key is read from the memory 102 to verify the digital signature at 120. If the verification succeeds, the user is determined to be authorized to use the ICC 100 for performing cryptographic operations.
At 122, the identity information and the cryptographic key pair are written to the memory 102 for storage. In some embodiments, the identity information and the cryptographic key pair can be encrypted before writing to the memory 102 to enhance security. In some embodiments, the public authorization key can be used to encrypt the identity information and the cryptographic key pair. In some embodiments, the identity information and the cryptographic key pair can be written to separate storage units of the memory 102.
At 124, a request for performing a cryptographic operation is sent by a user to the ICC 100. In some embodiments, the data that the cryptographic operation is to be performed on can also be sent to the ICC 100. For example, if the cryptographic operation is encryption, the corresponding data can be a data file that is to be encrypted. At 125, the identity information of the user is collected and sent to the ICC 100. At 126, the identity information written to the memory 102 at 122 is read from the memory 102 to perform identity verification at 128. The identity verification can be performed based on comparing the identity information received at 125 with the stored identity information. If the identity information matches, the verification is successful and the cryptographic key information is read from the memory 102 at 130 to perform the cryptographic operation at 132. If the identity information does not match, the verification is unsuccessful, and the request for performing the cryptographic operation can be declined. In some embodiments, the identity verification can be performed using an identity verification algorithm based on the particular type of identity information received. In some embodiments, the cryptographic operation can be performed based on a cryptographic operation algorithm. As described above, the cryptographic operation can  be encryption, decryption, or adding digital signature to the data. After performing the cryptographic operation, the operation result can be output at 134.
As described above, the ICC 100 can create a trusted environment within hardware for authorized users to securely perform cryptographic operations. For example, a master user who owns the ICC 100 can authorize multiple users to store their identity information and cryptographic key pairs to the ICC 100. Information requested by the users to be stored is digitally signed by the private authorization key of the master user. The authenticity of the digital signature can be verified by the public authorization key of the master user, which is pre-stored in the ICC 100. If the digital signature is authentic, the corresponding identity information and cryptographic key pair can be stored in the ICC 100.
When a cryptographic operation is requested by a user, the ICC 100 can retrieve identity information and the cryptographic key pair for the particular user from memory. The identity information can be used to verify the identity of the user, and the cryptographic key pair can be used to perform the requested cryptographic operation after the identity of the user is verified. The cryptographic operation can be performed for various practical scenarios. For example, the cryptographic operation can be an operation to add a digital signature to a blockchain transaction. In this example, a node A (e.g., a computing device operating on behalf of a user) can be a computing device within a blockchain network that initiates a request to digitally sign blockchain transaction data with a node B. The blockchain transaction data can be a hashed value of the transaction data between the node A and the node B. The node A can use the ICC 100 to generate the digital signature to the hashed transaction data. To use the ICC 100, identity information associated with the node A is collected and compared with the identity information stored in the ICC 100. If the collected identity information matches the stored identity information, the node A can be authorized for execution of cryptographic operations using the ICC 100. More particularly, a private key of the cryptographic key pair can be read from the memory of the ICC 100 to generate a digital signature to the hashed transaction data. The node A can then send hashed transaction data with digital signature to the node B. The node B decrypts the digital signature using the public key of the cryptographic key pair and extracts the hash. The node B hashes the message and compares the hashes. If the hashes are same, the node B can confirm that the message was indeed from the node A and was not tampered with.
FIG. 2 is a flowchart illustrating an example of a process 200 for ICC initialization in accordance with embodiments of this specification. In some embodiments, the ICC is initialized by a master user such as a manager, a network administrator, or an issuer of the ICC. In some embodiments, the master user can control which users are authorized to use the ICC to securely perform cryptographic operations.
At 202, the ICC is reset. In some embodiments, the ICC is reset in response to receiving a request to input a public authorization key. In some embodiments, resetting the ICC can include erasing or reformatting content stored in the memory of the ICC. In some embodiments, resetting the ICC can also include reconfiguring or resetting settings of the logic computing component of the ICC to default. By resetting the ICC, it can be guaranteed that one public authorization key is used to control information input to the ICC. Moreover, any identity information and cryptographic key pairs previously stored in the ICC are erased to ensure data security. In some embodiments, the ICC is a new ICC and is used for the first time, the ICC can be initialized to accept input of a public authorization key. In some embodiments, the public authorization key can be a public key used for verifying a digital signature generated by the private authorization key of the master user.
At 204, a public authorization key is received by the ICC. At 206, a public authorization key input function is called to input the public authorization key to the memory 202. At 208, whether the memory of the ICC is a one-time programmable (OTP) memory is determined. The OTP memory permits data to be written to the memory only once. When a master user inputs a new public authorization key to the ICC, any previously stored identity information and cryptographic key pairs can be erased to ensure that the new public authorization key does not control users whose information had been previously entered. Therefore, if the memory is OTP, the public authorization key can be encrypted and input to the memory at 212. Otherwise, the content of the memory is cleared at 210 before the public authorization key is encrypted and input to the memory. After 212, the process 200 ends at 214.
FIG. 3 is a flowchart illustrating an example of a process 300 for information input to an ICC in accordance with embodiments of this specification. After the ICC is initialized, a master user can authorize users to store respective identity information and cryptographic key pairs to the ICC. As such, the authorized users can use the ICC to securely perform cryptographic operations.
At 302, identity information and a cryptographic key pair are received by the ICC. In some embodiments, the identity information can be collected by a computing device communicably coupled with the ICC. Example computing devices can include, an IoT device, a smart band, a smart watch, a laptop (or a desktop computer) , and a smartphone. In some embodiments, the identity information can be the biometric information of the user, such as fingerprint, voiceprint, heartbeat, and iris information. The computing device can include a fingerprint sensor, microphone, heartbeat sensor, or iris scanner to collect the biometric information. For example, the computing device can be a smart watch that can collect heartbeat information of the user. The heartbeat information can be used as identity information for identifying the user. After the identity information is collected, it can be sent with the cryptographic key pair of the user to the ICC. In some embodiments, the ICC can communicate with the computing device wirelessly based on a wireless communication protocol, such as Bluetooth, near field communications (NFC) , Wi-Fi, or cellular data. In some embodiments, the ICC can be inserted or integrated to the computing device to perform wired communication with the computing device.
At 304, a digital signature is added to the identity information and the cryptographic key pair. In some embodiments, the master user can add the digital signature to the identity information and the cryptographic key pair that belong to an authorized user. The private key used to generate the digital signature can be a private authorization key. The private authorization key belongs to the same key pair as the public authorization key stored in the ICC during the ICC initialization process 200 as discussed in the description of FIG. 2.
At 306, the digital signature is verified based on the public authorization key. If the digital signature is correct, the identity information and the cryptographic key pair are encrypted and stored to the memory of the ICC at 308. Afterwards, the process 300 ends at 310. If the digital signature is incorrect, the request is declined, and the process 300 ends at 310. After the identity information and cryptographic key pair of the user are input to the ICC, the user can use the ICC to securely perform cryptographic operations.
FIG. 4 is a flowchart illustrating an example of a process 400 for performing a cryptographic operation using an ICC in accordance with embodiments of this specification. At 402, a request for performing a cryptographic operation is received. Examples of cryptographic operations can include data encryption, data decryption, and adding digital signature.
At 404, identity information of a user is received. As discussed in the description of FIG. 3, the identity information can be collected by a computing device and sent to the ICC. At 406, the identity information can be verified. In some embodiments, the identity information can be compared with the identity information stored in the memory of the ICC. If the identity information matches the stored identity information, the verification is successful, and the requested cryptographic operation can be performed at 408 using the cryptographic key pair stored in the memory of the ICC. Otherwise, the process 400 ends at 412. After 408, the process 400 proceeds to 410 where the operation result is returned. The operation result can depend on the cryptographic operation performed at 408. For example, if the cryptographic operation is file encryption, a file encrypted using the public key of the user can be returned. Similarly, if the cryptographic operation is file decryption, a file decrypted using the private key of the user can be returned. If the cryptographic operation is adding digital signature, a file with a digital signature of the user is generated using the private key, and is returned. After 410, the process ends at 412.
FIG. 5 is a diagram illustrating an example of a key management device 500 in accordance with embodiments of this specification. In some embodiments, the cryptographic key pairs used by the ICC to perform cryptographic operations for the users can be managed by a key management device 500. The key management device 500 can perform key management 504 and algorithm management 514. Key management 504 can include store 506, write 508, randomly generate 510, and delete 512 cryptographic key pairs. Cryptographic keys can include the asymmetric-key pair (including the public authorization key) associated with the master user and the cryptographic key pairs associated with authorized users of an ICC to perform cryptographic operations.
The algorithms managed by the algorithm management 514 can include storing and managing identity verification algorithm 516, digital signature verification algorithm 518, encrypt and decrypt algorithm 520, and token algorithm 522. The identity verification algorithm 516 can be used to perform the identity verification as discussed in the description of step 406 of FIG. 4. The digital signature verification algorithm 518 can be used to perform the digital signature verification, as described herein. The encrypt and decrypt algorithm 520 can be used to perform the requested cryptographic operation, as described herein. For example, if the requested cryptographic operation is an encryption operation of a user file, the encrypt and decrypt algorithm 520 can be performed to retrieve the public key of the user from the memory of the ICC and encrypt the user file.  The token algorithm 522 can be used to manage a token indicative of a time limit or a quantity limit of performing requested cryptographic operations without needing to verify user identity. In some embodiments, a token can be generated and temporarily stored in the memory of the ICC. The token can provide authorizations for performing cryptographic operations for a number of times or in a predetermined time period without needing to verify user identity. For example, a token can be generated to provide authorizations to a user of the ICC for adding digital signatures to the next five files received or within the next three hours, whichever condition is met first. In some embodiments, the token can be cleared and removed from the ICC when it is expired or runs out.
In some embodiments, the key management device 500 can serve as backup of the ICC. Even if the ICC is lost or destroyed, the cryptographic keys and algorithms for performing cryptographic operations can be retrieved from the key management device 500.
In some embodiments, the key management device 500 can also perform input management 524. The key management device 500 can be communicably coupled to the ICC to manage algorithm input 526, identity information input 528, cryptographic key input 530, digital signature generation 532, and identity verification 534.
FIG. 6 depicts an example of a method 600 that can be executed in accordance with embodiments of this specification. For clarity of presentation, the description that follows generally describes method 600 in the context of the other figures in this description. However, it will be understood that method 600 can be performed, for example, by any system, environment, software, and hardware, or a combination of systems, environments, software, and hardware, as appropriate. In some embodiments, various steps of method 600 can be run in parallel, in combination, in loops, or in any appropriate order. In some embodiments, the method 600 can be performed by an ICC described in accordance with embodiments of this specification.
At 602, a request is received to store identity information and a user key pair to a memory on an ICC, the request digitally signed with a digital signature, the identity information uniquely identifying a user, and the user key pair assigned to the user. In some embodiments, the ICC is initialized by pre-storing the public authorization key and a private authorization key. The public authorization key and the private authorization key are an asymmetric-key pair assigned to a master user of the ICC. In some embodiments, initializing the ICC further comprises storing identity authentication code  executable to authenticate the user based on the identity information. In some embodiments, initializing the ICC comprises: storing first cryptographic operation code executable to add the digital signature based on the private authorization key; and storing second cryptographic operation code executable to perform file encryption or file decryption based on the user key pair.
In some embodiments, the request for storing identity information and the user key pair is a first request, the identity information is first identity information, the digital signature is a first digital signature, and the computer-implemented method further comprises: receiving second identity information and a second request for adding a second digital signature to a file; authenticating the second request based on matching the second identity information to the first identity information; and adding the second digital signature to the file based on the first cryptographic operation code and a private key of the user key pair. In some embodiments, the request for storing identity information and the user key pair is a first request, the identity information is first identity information, and the method 600 further comprises: receiving second identity information and a second request for encrypting or decrypting a file; authenticating the user based on matching the second identity information to the first identity information; and performing the encryption or decryption based on the second request, the second cryptographic operation code, and a public key or a private key of the user key pair. In some embodiments, the identity information is biometric information associated with the user.
At 604, the digital signature is determined authentic based on a public authorization key pre-stored in the memory. In some embodiments, the memory is a programmable read-only memory (PROM) , an electrically erasable PROM or a flash memory, and wherein the identity information and the user key pair are stored in separate storage units of the memory.
At 606, the identity information and the user key pair are encrypted. At 608, the identity information and the user key pair are stored to the memory.
FIG. 7 depicts examples of modules of an apparatus 700 in accordance with embodiments of this specification. The apparatus 700 can be an example of an embodiment of an ICC. The apparatus 700 can correspond to the embodiments described above, and the apparatus 700 includes the following:
request receiving module 702 to receive a request to store identity information and a user key pair to a memory on an ICC, the request being digitally signed with a digital signature, the identity information uniquely identifying a user, and the user  key pair being assigned to the user. A digital signature determination module 704 to determine that the digital signature is authentic based on a public authorization key pre-stored in the memory. An encryption module 706 to encrypt the identity information and the user key pair. A storing module 708 to store the identity information and the user key pair to the memory.
In an optional embodiment, the apparatus 700 includes a chip initialization module to initialize the ICC by pre-storing the public authorization key and a private authorization key corresponding to the public authorization key. The public authorization key and the private authorization key is an asymmetric-key pair assigned to a master user of the ICC.
In an optional embodiment, the memory is a programmable read-only memory (PROM) , an electrically erasable PROM or a flash memory, and wherein the identity information and the pair of asymmetric keys are stored in separate storage units of the memory. In an optional embodiment, the identity information is biometric information.
The system, apparatus, module, or unit illustrated in the previous embodiments can be implemented by using a computer chip or an entity, or can be implemented by using a product having a certain function. A typical embodiment device is a computer, and the computer can be a personal computer, a laptop computer, a cellular phone, a camera phone, a smartphone, a personal digital assistant, a media player, a navigation device, an email receiving and sending device, a game console, a tablet computer, a wearable device, or any combination of these devices.
For an embodiment process of functions and roles of each module in the apparatus, references can be made to an embodiment process of corresponding steps in the previous method. Details are omitted here for simplicity.
Because an apparatus embodiment basically corresponds to a method embodiment, for related parts, references can be made to related descriptions in the method embodiment. The previously described apparatus embodiment is merely an example. The modules described as separate parts may or may not be physically separate, and parts displayed as modules may or may not be physical modules, may be located in one position, or may be distributed on a number of network modules. Some or all of the modules can be selected based on actual demands to achieve the objectives of the solutions of the specification. A person of ordinary skill in the art can understand and implement the embodiments of the present application without creative efforts.
The techniques described in this specification produce several technical effects. For example, embodiments of the subject matter permit a master user to control and give permissions to other users to use an ICC. The authorization can be given by adding a digital signature to the authorized users’ identity and cryptographic key information using the master user’s private key. The ICC will reject identity and cryptographic key information input, if the digital signature cannot be authenticated by the master user’s public authorization key pre-stored in the ICC.
To request the ICC to perform cryptographic operations, a user’s identity information needs to be collected and verified against the identity information previously authenticated and stored in the ICC. As such, it can be ensured that the user who requested the cryptographic operation is an authorized user.
Moreover, the identity information and cryptographic keys can be encrypted before storing to the memory of the ICC. The information is only decrypted in the ICC to perform corresponding identity verification and cryptographic operations. The cryptographic operations are performed inside of the ICC and only the operational result is output from the ICC. Therefore, user identity information and cryptographic keys are secure and cannot be revealed even if the ICC is hacked or reverse engineered. In some embodiments, a key management device can be used to store the identity information and cryptographic keys in ciphertext to provide backup to the ICC and further enhance data security.
A computing device can be used to collect user identity information and initiate request for cryptographic operations. The ICC can communicate with the computing device wirelessly through various communications protocols, or it can be integrated or inserted to the computing device to be easily used for secured cryptographic operations.
Embodiments of the subject matter and the actions and operations described in this specification can be implemented in digital electronic circuitry, in tangibly-embodied computer software or firmware, in computer hardware, including the structures disclosed in this specification and their structural equivalents, or in combinations of one or more of them. Embodiments of the subject matter described in this specification can be implemented as one or more computer programs, e.g., one or more modules of computer program instructions, encoded on a computer program carrier, for execution by, or to control the operation of, data processing apparatus. For example, a computer program carrier can include one or more computer-readable storage media that have instructions  encoded or stored thereon. The carrier may be a tangible non-transitory computer-readable medium, such as a magnetic, magneto optical, or optical disk, a solid state drive, a random access memory (RAM) , a read-only memory (ROM) , or other types of media. Alternatively, or in addition, the carrier may be an artificially generated propagated signal, e.g., a machine-generated electrical, optical, or electromagnetic signal that is generated to encode information for transmission to suitable receiver apparatus for execution by a data processing apparatus. The computer storage medium can be or be part of a machine-readable storage device, a machine-readable storage substrate, a random or serial access memory device, or a combination of one or more of them. A computer storage medium is not a propagated signal.
A computer program, which may also be referred to or described as a program, software, a software application, an app, a module, a software module, an engine, a script, or code, can be written in any form of programming language, including compiled or interpreted languages, or declarative or procedural languages; and it can be deployed in any form, including as a stand-alone program or as a module, component, engine, subroutine, or other unit suitable for executing in a computing environment, which environment may include one or more computers interconnected by a data communication network in one or more locations.
A computer program may, but need not, correspond to a file in a file system. A computer program can be stored in a portion of a file that holds other programs or data, e.g., one or more scripts stored in a markup language document, in a single file dedicated to the program in question, or in multiple coordinated files, e.g., files that store one or more modules, sub programs, or portions of code.
Processors for execution of a computer program include, by way of example, both general-and special-purpose microprocessors, and any one or more processors of any kind of digital computer. Generally, a processor will receive the instructions of the computer program for execution as well as data from a non-transitory computer-readable medium coupled to the processor.
The term “data processing apparatus” encompasses all kinds of apparatuses, devices, and machines for processing data, including by way of example a programmable processor, a computer, or multiple processors or computers. Data processing apparatus can include special-purpose logic circuitry, e.g., an FPGA (field programmable gate array) , an ASIC (application specific integrated circuit) , or a GPU (graphics processing unit) . The apparatus can also include, in addition to hardware, code that creates an  execution environment for computer programs, e.g., code that constitutes processor firmware, a protocol stack, a database management system, an operating system, or a combination of one or more of them.
The processes and logic flows described in this specification can be performed by one or more computers or processors executing one or more computer programs to perform operations by operating on input data and generating output. The processes and logic flows can also be performed by special-purpose logic circuitry, e.g., an FPGA, an ASIC, or a GPU, or by a combination of special-purpose logic circuitry and one or more programmed computers.
Computers suitable for the execution of a computer program can be based on general or special-purpose microprocessors or both, or any other kind of central processing unit. Generally, a central processing unit will receive instructions and data from a read only memory or a random access memory or both. Elements of a computer can include a central processing unit for executing instructions and one or more memory devices for storing instructions and data. The central processing unit and the memory can be supplemented by, or incorporated in, special-purpose logic circuitry.
Generally, a computer will also include, or be operatively coupled to receive data from or transfer data to one or more storage devices. The storage devices can be, for example, magnetic, magneto optical, or optical disks, solid state drives, or any other type of non-transitory, computer-readable media. However, a computer need not have such devices. Thus, a computer may be coupled to one or more storage devices, such as, one or more memories, that are local and/or remote. For example, a computer can include one or more local memories that are integral components of the computer, or the computer can be coupled to one or more remote memories that are in a cloud network. Moreover, a computer can be embedded in another device, e.g., a mobile telephone, a personal digital assistant (PDA) , a mobile audio or video player, a game console, a Global Positioning System (GPS) receiver, or a portable storage device, e.g., a universal serial bus (USB) flash drive, to name just a few.
Components can be “coupled to” each other by being commutatively such as electrically or optically connected to one another, either directly or via one or more intermediate components. Components can also be “coupled to” each other if one of the components is integrated into the other. For example, a storage component that is integrated into a processor (e.g., an L2 cache component) is “coupled to” the processor.
To provide for interaction with a user, embodiments of the subject matter described in this specification can be implemented on, or configured to communicate with, a computer having a display device, e.g., a LCD (liquid crystal display) monitor, for displaying information to the user, and an input device by which the user can provide input to the computer, e.g., a keyboard and a pointing device, e.g., a mouse, a trackball or touchpad. Other kinds of devices can be used to provide for interaction with a user as well; for example, feedback provided to the user can be any form of sensory feedback, e.g., visual feedback, auditory feedback, or tactile feedback; and input from the user can be received in any form, including acoustic, speech, or tactile input. In addition, a computer can interact with a user by sending documents to and receiving documents from a device that is used by the user; for example, by sending web pages to a web browser on a user’s device in response to requests received from the web browser, or by interacting with an app running on a user device, e.g., a smartphone or electronic tablet. Also, a computer can interact with a user by sending text messages or other forms of message to a personal device, e.g., a smartphone that is running a messaging application, and receiving responsive messages from the user in return.
This specification uses the term “configured to” in connection with systems, apparatus, and computer program components. For a system of one or more computers to be configured to perform particular operations or actions means that the system has installed on it software, firmware, hardware, or a combination of them that in operation cause the system to perform the operations or actions. For one or more computer programs to be configured to perform particular operations or actions means that the one or more programs include instructions that, when executed by data processing apparatus, cause the apparatus to perform the operations or actions. For special-purpose logic circuitry to be configured to perform particular operations or actions means that the circuitry has electronic logic that performs the operations or actions.
While this specification contains many specific embodiment details, these should not be construed as limitations on the scope of what is being claimed, which is defined by the claims themselves, but rather as descriptions of features that may be specific to particular embodiments. Certain features that are described in this specification in the context of separate embodiments can also be realized in combination in a single embodiment. Conversely, various features that are described in the context of a single embodiments can also be realized in multiple embodiments separately or in any suitable subcombination. Moreover, although features may be described above as acting  in certain combinations and even initially be claimed as such, one or more features from a claimed combination can in some cases be excised from the combination, and the claim may be directed to a subcombination or variation of a subcombination.
Similarly, while operations are depicted in the drawings and recited in the claims in a particular order, this should not be understood as requiring that such operations be performed in the particular order shown or in sequential order, or that all illustrated operations be performed, to achieve desirable results. In certain circumstances, multitasking and parallel processing may be advantageous. Moreover, the separation of various system modules and components in the embodiments described above should not be understood as requiring such separation in all embodiments, and it should be understood that the described program components and systems can generally be integrated together in a single software product or packaged into multiple software products.
Particular embodiments of the subject matter have been described. Other embodiments are within the scope of the following claims. For example, the actions recited in the claims can be performed in a different order and still achieve desirable results. As one example, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some cases, multitasking and parallel processing may be advantageous.

Claims (10)

  1. A computer-implemented method for managing user key pairs, the method comprising:
    receiving a request to store identity information and a user key pair to a memory on an identity cryptographic chip (ICC) , the request digitally signed with a digital signature, the identity information uniquely identifying a user, and the user key pair assigned to the user;
    determining that the digital signature is authentic based on a public authorization key pre-stored in the memory;
    encrypting the identity information and the user key pair; and
    storing the identity information and the user key pair to the memory.
  2. The computer-implemented method of claim 1, further comprises:
    initializing the ICC by pre-storing the public authorization key and a private authorization key, wherein the public authorization key and the private authorization key are an asymmetric-key pair assigned to a master user of the ICC.
  3. The computer-implemented method of claim 2, wherein initializing the ICC further comprises storing identity authentication code executable to authenticate the user based on the identity information.
  4. The computer-implemented method of either claim 2 or claim 3, wherein initializing the ICC further comprises:
    storing first cryptographic operation code executable to add the digital signature based on the private authorization key; and
    storing second cryptographic operation code executable to perform file encryption or file decryption based on the user key pair.
  5. The computer-implemented method of claim 4, wherein the request for storing identity information and the user key pair is a first request, the identity information is first identity information, the digital signature is a first digital signature, and the computer-implemented method further comprises:
    receiving second identity information and a second request for adding a second digital signature to a file;
    authenticating the second request based on matching the second identity information to the first identity information; and
    adding the second digital signature to the file based on the first cryptographic operation code and a private key of the user key pair.
  6. The computer-implemented method of claim 4, wherein the request for storing identity information and the user key pair is a first request, the identity information is first identity information, and the computer-implemented method further comprises:
    receiving second identity information and a second request for encrypting or decrypting a file;
    authenticating the user based on matching the second identity information to the first identity information; and
    performing the encryption or decryption based on the second request, the second cryptographic operation code, and a public key or a private key of the user key pair.
  7. The computer-implemented method of any of the preceding claims, wherein the identity information is biometric information.
  8. The computer-implemented method of any of the preceding claims, wherein the memory is a programmable read-only memory (PROM) , an electrically erasable PROM or a flash memory, and wherein the identity information and the user key pair are stored in separate storage units of the memory.
  9. A system for managing user key pairs, comprising:
    one or more processors; and
    one or more computer-readable memories coupled to the one or more processors and having instructions stored thereon that are executable by the one or more processors to perform the method of any one of claims 1-8.
  10. An apparatus for managing user key pairs, the apparatus comprising a plurality of modules for performing the method of any one of claims 1-8.
PCT/CN2019/080366 2019-03-29 2019-03-29 Cryptographic key management based on identity information WO2019120321A2 (en)

Priority Applications (13)

Application Number Priority Date Filing Date Title
EP19732221.7A EP3610607B1 (en) 2019-03-29 2019-03-29 Cryptographic key management based on identity information
PCT/CN2019/080366 WO2019120321A2 (en) 2019-03-29 2019-03-29 Cryptographic key management based on identity information
SG11201908931T SG11201908931TA (en) 2019-03-29 2019-03-29 Cryptographic key management based on identity information
AU2019204723A AU2019204723C1 (en) 2019-03-29 2019-03-29 Cryptographic key management based on identity information
CN202210303686.6A CN114553439B (en) 2019-03-29 2019-03-29 Encryption key management based on identity information
JP2019553386A JP6921222B2 (en) 2019-03-29 2019-03-29 Encryption key management based on ID information
CN201980001319.7A CN111034120B (en) 2019-03-29 2019-03-29 Encryption key management based on identity information
CA3058240A CA3058240C (en) 2019-03-29 2019-03-29 Cryptographic key management based on identity information
KR1020197028380A KR102381153B1 (en) 2019-03-29 2019-03-29 Encryption key management based on identity information
US16/588,106 US11088831B2 (en) 2019-03-29 2019-09-30 Cryptographic key management based on identity information
TW108145295A TWI724683B (en) 2019-03-29 2019-12-11 Computer-implemented method for managing user key pairs, system for managing user key pairs, and apparatus for managing user key pairs
US16/945,341 US11063749B2 (en) 2019-03-29 2020-07-31 Cryptographic key management based on identity information
US17/348,413 US11258591B2 (en) 2019-03-29 2021-06-15 Cryptographic key management based on identity information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/080366 WO2019120321A2 (en) 2019-03-29 2019-03-29 Cryptographic key management based on identity information

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/588,106 Continuation US11088831B2 (en) 2019-03-29 2019-09-30 Cryptographic key management based on identity information

Publications (2)

Publication Number Publication Date
WO2019120321A2 true WO2019120321A2 (en) 2019-06-27
WO2019120321A3 WO2019120321A3 (en) 2020-01-30

Family

ID=66992479

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/080366 WO2019120321A2 (en) 2019-03-29 2019-03-29 Cryptographic key management based on identity information

Country Status (10)

Country Link
US (3) US11088831B2 (en)
EP (1) EP3610607B1 (en)
JP (1) JP6921222B2 (en)
KR (1) KR102381153B1 (en)
CN (2) CN111034120B (en)
AU (1) AU2019204723C1 (en)
CA (1) CA3058240C (en)
SG (1) SG11201908931TA (en)
TW (1) TWI724683B (en)
WO (1) WO2019120321A2 (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111711521B (en) * 2020-06-19 2023-05-05 广东小蛐科技有限公司 Block chain account private key resetting method and system
CN111970126A (en) * 2020-08-31 2020-11-20 北京书生网络技术有限公司 Key management method and device
KR20220055635A (en) 2020-10-27 2022-05-04 (주)네오와인 Secret key management device and method using DMA channel transmission
CN112508138B (en) * 2020-11-18 2024-03-26 北京融讯科创技术有限公司 Single board server management method, device, equipment and computer readable storage medium
CN112822021B (en) * 2020-12-30 2022-10-21 中国农业银行股份有限公司 Key management method and related device
CN112989370B (en) * 2021-02-09 2023-06-30 腾讯科技(深圳)有限公司 Key filling method, system, device, equipment and storage medium
CN113067704B (en) * 2021-03-29 2022-08-30 安徽慧可科技有限公司 Data right determining method, system and equipment based on block chain
CN113726509B (en) * 2021-08-30 2023-05-02 北京天融信网络安全技术有限公司 Key destroying method, cipher machine and terminal equipment
TWI823673B (en) * 2022-11-11 2023-11-21 國立雲林科技大學 A password encryption management system

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090282260A1 (en) 2001-06-18 2009-11-12 Oliver Tattan Electronic data vault providing biometrically protected electronic signatures

Family Cites Families (113)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19629856A1 (en) 1996-07-24 1998-01-29 Ibm Method and system for the secure transmission and storage of protectable information
JPH10247906A (en) 1997-03-03 1998-09-14 Toshiba Corp Device with processing function, information processing system, identifying method, identifying/ciphering method and identifying/deciphering method
JP3597704B2 (en) 1998-06-19 2004-12-08 株式会社日立製作所 IC card and recording medium
AU4250100A (en) * 1999-04-22 2000-11-10 Veridicom, Inc. High security biometric authentication using a public key/private key encryptionpairs
US8325994B2 (en) * 1999-04-30 2012-12-04 Davida George I System and method for authenticated and privacy preserving biometric identification systems
JP2001319164A (en) 2000-05-10 2001-11-16 Nec Saitama Ltd Rental system, rental method and recording medium having rental program recorded thereon
FR2819074B1 (en) 2000-12-29 2003-02-21 Dominique Bertrand TERMINAL FOR DISPLAY, RETURN, INPUT AND DATA PROCESSING, CONFIGURABLE BY ITS USERS
JP2002271320A (en) 2001-03-13 2002-09-20 Sony Corp Information processing equipment and method therefor and recording medium thereof
JP4834263B2 (en) 2001-09-28 2011-12-14 シャープ株式会社 Card authentication system, information recording card, and card authentication method
US7146009B2 (en) 2002-02-05 2006-12-05 Surety, Llc Secure electronic messaging system requiring key retrieval for deriving decryption keys
JP4660053B2 (en) 2002-05-20 2011-03-30 ソニー株式会社 Human feature verification device
EP1529367A4 (en) * 2002-08-06 2011-08-03 Privaris Inc Methods for secure enrollment and backup of personal identity credentials into electronic devices
JP2004104539A (en) 2002-09-11 2004-04-02 Renesas Technology Corp Memory card
US20050027991A1 (en) 2003-06-23 2005-02-03 Difonzo Joseph System and method for digital rights management
WO2005003938A1 (en) 2003-07-04 2005-01-13 Nokia Corporation Key storage administration
US20060149962A1 (en) 2003-07-11 2006-07-06 Ingrian Networks, Inc. Network attached encryption
US8842887B2 (en) 2004-06-14 2014-09-23 Rodney Beatson Method and system for combining a PIN and a biometric sample to provide template encryption and a trusted stand-alone computing device
JP4423478B2 (en) 2004-09-07 2010-03-03 株式会社国際電気通信基礎技術研究所 Vibration presentation device
JP2006079181A (en) 2004-09-07 2006-03-23 Sony Corp Organism collation device
US20060059372A1 (en) 2004-09-10 2006-03-16 International Business Machines Corporation Integrated circuit chip for encryption and decryption having a secure mechanism for programming on-chip hardware
JP4516399B2 (en) 2004-10-08 2010-08-04 フェリカネットワークス株式会社 Information processing apparatus and method, and program
JP4326443B2 (en) 2004-10-08 2009-09-09 フェリカネットワークス株式会社 Information processing apparatus, information processing method, and program
CA2922172A1 (en) 2004-10-25 2006-05-04 Security First Corp. Secure data parser method and system
JP2006221566A (en) 2005-02-14 2006-08-24 Dainippon Printing Co Ltd Caring service support system using network
GB2424557A (en) 2005-03-24 2006-09-27 Sony Uk Ltd FPGA with hardware decryptor for configuration programme which adds second key to itself before re-encrypting and overwriting itself in memory when run
US8972743B2 (en) 2005-05-16 2015-03-03 Hewlett-Packard Development Company, L.P. Computer security system and method
JP4936238B2 (en) 2005-06-13 2012-05-23 株式会社トプスシステムズ Security management device
JP2007018301A (en) 2005-07-08 2007-01-25 Matsushita Electric Ind Co Ltd Apparatus for processing use condition
US8615663B2 (en) 2006-04-17 2013-12-24 Broadcom Corporation System and method for secure remote biometric authentication
GB2438452B (en) * 2006-05-24 2010-12-15 Nokia Corp Portable telecommunications apparatus
JP4861423B2 (en) * 2006-09-20 2012-01-25 富士通株式会社 Information processing apparatus and information management method
JP4301275B2 (en) * 2006-09-28 2009-07-22 ソニー株式会社 Electronic device and information processing method
US7747024B2 (en) 2007-02-09 2010-06-29 Lenovo (Singapore) Pte. Ltd. System and method for generalized authentication
GB2452732A (en) 2007-09-12 2009-03-18 Seiko Epson Corp Smart-card chip with organic conductive surface layer for detecting invasive attack
CN101436247B (en) 2007-11-12 2012-04-11 中国长城计算机深圳股份有限公司 Biological personal identification method and system based on UEFI
CN201126581Y (en) 2007-11-12 2008-10-01 中国长城计算机深圳股份有限公司 Biological personal identification apparatus based on UEFI
EP2106642A4 (en) 2008-01-07 2015-12-02 Security First Corp Systems and methods for securing data using multi-factor or keyed dispersal
US8438385B2 (en) 2008-03-13 2013-05-07 Fujitsu Limited Method and apparatus for identity verification
KR20110009679A (en) 2008-05-16 2011-01-28 휴렛-팩커드 디벨롭먼트 컴퍼니, 엘.피. System and method for providing a system management command
DE102008055076A1 (en) * 2008-12-22 2010-07-01 Robert Bosch Gmbh Device and method for protecting data, computer program, computer program product
MY175440A (en) * 2009-05-18 2020-06-26 Mikoh Corp Biometric identification method
EP2323308B1 (en) 2009-11-12 2016-03-23 Morpho Cards GmbH A method of assigning a secret to a security token, a method of operating a security token, storage medium and security token
WO2012122994A1 (en) 2011-03-11 2012-09-20 Kreft Heinz Off-line transfer of electronic tokens between peer-devices
US9037852B2 (en) 2011-09-02 2015-05-19 Ivsc Ip Llc System and method for independent control of for-hire vehicles
WO2013062528A1 (en) 2011-10-25 2013-05-02 Hewlett-Packard Development Company, L.P. Verification record for a replaceable supply
CN103138927B (en) 2011-12-01 2015-12-16 航天信息股份有限公司 A kind of for key controlling method in the encrypted memory device of finger print identifying
GB2497553B (en) 2011-12-13 2018-05-16 Irisguard Inc Improvements relating to iris cameras
TW201328280A (en) * 2011-12-29 2013-07-01 Chunghwa Telecom Co Ltd Instant communication identity authentication system and method
AU2013232744B2 (en) 2012-03-15 2017-05-18 Mikoh Corporation A biometric authentication system
CN102594843A (en) * 2012-03-22 2012-07-18 中国农业银行股份有限公司 Identity authentication system and method
US9135496B2 (en) 2012-05-18 2015-09-15 Apple Inc. Efficient texture comparison
US9590959B2 (en) 2013-02-12 2017-03-07 Amazon Technologies, Inc. Data security service
US20140025581A1 (en) * 2012-07-19 2014-01-23 Bank Of America Corporation Mobile transactions using authorized tokens
US8832465B2 (en) 2012-09-25 2014-09-09 Apple Inc. Security enclave processor for a system on a chip
US8775757B2 (en) 2012-09-25 2014-07-08 Apple Inc. Trust zone support in system on a chip having security enclave processor
EP2720167A1 (en) 2012-10-11 2014-04-16 Nagravision S.A. Method and system for smart card chip personalization
US9665638B2 (en) 2012-10-30 2017-05-30 FHOOSH, Inc. Systems and methods for secure storage of user information in a user profile
ES2625254T3 (en) 2012-11-02 2017-07-19 Morpho Cards Gmbh Card with telecommunications chip
US20140237256A1 (en) 2013-02-17 2014-08-21 Mourad Ben Ayed Method for securing data using a disposable private key
US10304044B2 (en) * 2013-06-05 2019-05-28 American Express Travel Related Services Company, Inc. Multi-factor mobile user authentication
JP6182371B2 (en) 2013-06-28 2017-08-16 ルネサスエレクトロニクス株式会社 System including semiconductor integrated circuit
US10127378B2 (en) 2014-10-01 2018-11-13 Kalman Csaba Toth Systems and methods for registering and acquiring E-credentials using proof-of-existence and digital seals
US9646150B2 (en) 2013-10-01 2017-05-09 Kalman Csaba Toth Electronic identity and credentialing system
CN104580107B (en) 2013-10-24 2018-02-06 华为技术有限公司 malicious attack detection method and controller
US9213818B2 (en) 2014-02-24 2015-12-15 Partnet, Inc. Anonymous authentication using backup biometric information
WO2015149836A1 (en) 2014-03-31 2015-10-08 Irdeto B.V. Cryptographic chip and related methods
CN105471575B (en) 2014-09-05 2020-11-03 创新先进技术有限公司 Information encryption and decryption method and device
CN104239815A (en) 2014-09-19 2014-12-24 西安凯虹电子科技有限公司 Electronic document encryption and decryption method and method based on iris identification
US9953151B2 (en) 2015-02-03 2018-04-24 Chon Hock LEOW System and method identifying a user to an associated device
WO2016154001A1 (en) 2015-03-20 2016-09-29 Rivetz Corp. Automated attestation of device integrity using the block chain
US9875370B2 (en) 2015-03-26 2018-01-23 Microsoft Technology Licensing, Llc Database server and client for query processing on encrypted data
WO2016178127A1 (en) 2015-05-03 2016-11-10 Arm Technologies Israel Ltd. System, device, and method of managing trustworthiness of electronic devices
CN106301767B (en) 2015-05-13 2020-01-03 中兴通讯股份有限公司 Encrypted call processing method, device, terminal and KMC
US10318154B2 (en) 2015-05-31 2019-06-11 Apple Inc. Dynamic group membership for devices
US20160359633A1 (en) * 2015-06-02 2016-12-08 Crater Dog Technologies, LLC System and method for publicly certifying data
US10484172B2 (en) 2015-06-05 2019-11-19 Apple Inc. Secure circuit for encryption key generation
US10079880B2 (en) 2015-06-07 2018-09-18 Apple Inc. Automatic identification of invalid participants in a secure synchronization system
US10284376B2 (en) 2015-06-10 2019-05-07 Arris Enterprises Llc Code signing system with machine to machine interaction
US9942035B2 (en) 2015-08-18 2018-04-10 Intel Corporation Platform migration of secure enclaves
CN106487511B (en) 2015-08-27 2020-02-04 阿里巴巴集团控股有限公司 Identity authentication method and device
US10536271B1 (en) 2016-01-10 2020-01-14 Apple Inc. Silicon key attestation
CN106027475B (en) * 2016-01-21 2019-06-28 李明 The transmission method and system of a kind of key acquisition method, ID card information
US11734678B2 (en) * 2016-01-25 2023-08-22 Apple Inc. Document importation into secure element
JP2017183930A (en) 2016-03-29 2017-10-05 日本電気株式会社 Server management system, server device, server management method, and program
CN105959287A (en) 2016-05-20 2016-09-21 中国银联股份有限公司 Biological feature based safety certification method and device
CN105975839B (en) 2016-06-12 2019-07-05 北京集创北方科技股份有限公司 A kind of biometric devices and method and biometric templates register method
US11593797B2 (en) 2016-06-12 2023-02-28 Apple Inc. Authentication using a secure circuit
US10268844B2 (en) 2016-08-08 2019-04-23 Data I/O Corporation Embedding foundational root of trust using security algorithms
US10116440B1 (en) 2016-08-09 2018-10-30 Amazon Technologies, Inc. Cryptographic key management for imported cryptographic keys
CN106790183A (en) 2016-12-30 2017-05-31 广州华多网络科技有限公司 Logging on authentication method of calibration, device
CN108345785B (en) 2017-01-25 2021-05-11 杨建纲 Built-in intelligent safety action device
KR101937216B1 (en) * 2017-02-01 2019-01-11 주식회사 데일리인텔리전스 Apparatus and method for managing certificates using a block chain as a certificate authority
CN108418677B (en) 2017-02-09 2021-01-15 杭州海康威视数字技术股份有限公司 Key backup and recovery method and device
CN108632021A (en) 2017-03-15 2018-10-09 阿里巴巴集团控股有限公司 A kind of key encryption method, device and system
CN108667608B (en) 2017-03-28 2021-07-27 阿里巴巴集团控股有限公司 Method, device and system for protecting data key
US10541818B2 (en) 2017-04-19 2020-01-21 International Business Machines Corporation Decentralized biometric signing of digital contracts
CN108881000A (en) 2017-05-08 2018-11-23 国民技术股份有限公司 Gateway, third-party platform, payment system and method
CN107241317B (en) 2017-05-24 2021-01-15 国民认证科技(北京)有限公司 Method for identifying identity by biological characteristics, user terminal equipment and identity authentication server
CN107169762B (en) 2017-05-24 2020-02-07 中国银联股份有限公司 Configuration method and device of security carrier
CN109150535A (en) 2017-06-19 2019-01-04 中国移动通信集团公司 A kind of identity identifying method, equipment, computer readable storage medium and device
WO2018236420A1 (en) 2017-06-20 2018-12-27 Google Llc Cloud hardware security modules for outsourcing cryptographic operations
US11922363B2 (en) * 2017-07-05 2024-03-05 United Parcel Service Of America, Inc. Counterparty physical proximity verification for digital asset transfers
US10819528B2 (en) 2017-07-18 2020-10-27 Square, Inc. Device security with physically unclonable functions
US10263793B2 (en) 2017-07-18 2019-04-16 Square, Inc. Devices with modifiable physically unclonable functions
US10438190B2 (en) 2017-07-18 2019-10-08 Square, Inc. Devices with on-board physically unclonable functions
CN109525392B (en) 2017-09-20 2021-11-26 上海方付通商务服务有限公司 eID film sticking card, mobile terminal equipment and eID authentication system
US10509940B2 (en) 2017-09-28 2019-12-17 Apple Inc. Electronic device including sequential operation of light source subsets while acquiring biometric image data and related methods
US10833877B2 (en) 2017-10-12 2020-11-10 Canon Kabushiki Kaisha Method of authenticating authentication-target apparatus by authentication apparatus, authentication apparatus, authentication- target apparatus, and image forming apparatus
CN108540457B (en) 2018-03-20 2021-09-17 深圳市文鼎创数据科技有限公司 Safety equipment and biological authentication control method and device thereof
US11700117B2 (en) 2018-03-27 2023-07-11 Workday, Inc. System for credential storage and verification
US11641278B2 (en) 2018-03-27 2023-05-02 Workday, Inc. Digital credential authentication
CN110677250B (en) 2018-07-02 2022-09-02 阿里巴巴集团控股有限公司 Key and certificate distribution method, identity information processing method, device and medium
CN108900296B (en) * 2018-07-04 2021-11-09 昆明我行科技有限公司 Secret key storage method based on biological feature identification

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090282260A1 (en) 2001-06-18 2009-11-12 Oliver Tattan Electronic data vault providing biometrically protected electronic signatures

Also Published As

Publication number Publication date
TWI724683B (en) 2021-04-11
AU2019204723A1 (en) 2019-06-27
US20200313875A1 (en) 2020-10-01
US20210314150A1 (en) 2021-10-07
CN111034120A (en) 2020-04-17
JP6921222B2 (en) 2021-08-18
EP3610607A2 (en) 2020-02-19
US20200366472A1 (en) 2020-11-19
WO2019120321A3 (en) 2020-01-30
TW202036337A (en) 2020-10-01
US11088831B2 (en) 2021-08-10
AU2019204723B2 (en) 2021-05-06
JP2020528675A (en) 2020-09-24
CA3058240A1 (en) 2019-06-27
EP3610607A4 (en) 2020-10-07
CN114553439A (en) 2022-05-27
US11258591B2 (en) 2022-02-22
AU2019204723C1 (en) 2021-10-28
CA3058240C (en) 2021-12-07
SG11201908931TA (en) 2019-10-30
EP3610607B1 (en) 2021-08-25
CN114553439B (en) 2023-06-30
CN111034120B (en) 2022-03-11
KR102381153B1 (en) 2022-03-30
KR20200116009A (en) 2020-10-08
US11063749B2 (en) 2021-07-13

Similar Documents

Publication Publication Date Title
US11258591B2 (en) Cryptographic key management based on identity information
US11251950B2 (en) Securely performing cryptographic operations
US11251941B2 (en) Managing cryptographic keys based on identity information

Legal Events

Date Code Title Description
ENP Entry into the national phase

Ref document number: 3058240

Country of ref document: CA

Ref document number: 2019553386

Country of ref document: JP

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 2019732221

Country of ref document: EP

Effective date: 20190925

ENP Entry into the national phase

Ref document number: 2019204723

Country of ref document: AU

Date of ref document: 20190329

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE